CVE-2021-33365

Memory leak in the gf_isom_get_root_od function in MP4Box in GPAC 1.0.1 allows attackers to read memory via a crafted file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:gpac:gpac:1.0.1:*:*:*:*:*:*:*

History

27 May 2023, 04:15

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2023/dsa-5411 -

Information

Published : 2021-09-13 20:15

Updated : 2024-02-28 18:48


NVD link : CVE-2021-33365

Mitre link : CVE-2021-33365

CVE.ORG link : CVE-2021-33365


JSON object : View

Products Affected

gpac

  • gpac
CWE
CWE-401

Missing Release of Memory after Effective Lifetime